You are on page 1of 1

Reconnaissance

a) Active reconnaissance
1. Nmap
2. sqlmap
3. nikto
4. openVas
5. SecurityTrails SQL

b) Passive Reconnaissance
1. spiderfoot
2. intrigue
3. maltego
4. OSINT Framework
5. Shodan
6. Wireshark
7. Security Trails API using Haktrails

Weaponization

1. Social Engineering Toolkit (SET)


2. Metasploit
3. Invoke-Obfuscation
4. Veil Framework

Delivery and exploitation


1. Gophish
2. hashcat
3. beef
4. kingfisher

Priviledge Escalation
1. powerup
2. beroot
3. bloodhound

Lateral movement
1. Mimikatz
2. PAExec
3. CrackMapExec
4. LaZagne

Command and control


1. EvilURL
2. Empire Project
3. Pupy
4. Cobalt Strike

Exfiltrate and complete


1. Cloakify Factory
2. DNSExfiltrator
3. DET
4. Powershell-RAT

You might also like